Program execution apparatus, control method, control program, and integrated circuit
    1.
    发明授权
    Program execution apparatus, control method, control program, and integrated circuit 有权
    程序执行装置,控制方法,控制程序和集成电路

    公开(公告)号:US08555089B2

    公开(公告)日:2013-10-08

    申请号:US12652256

    申请日:2010-01-05

    IPC分类号: G06F11/00

    摘要: Information processing apparatus (100) ensures confidentiality of encryption and reduces overhead associated with processing not directly related to the encryption. The information processing apparatus (100) includes: application program (A158) that includes an instruction for encryption which uses a key; tampering detection unit (135x) that detects tampering of the program; CPU (141) that operates according to instructions and outputs a direction for encryption upon detecting the instruction for encryption; data encryption/decryption function unit (160) that controls switching to the protective mode according to the direction; and protected data operation unit (155) that stores a key in correspondence with the program, outputs the key in the protective mode, and controls switching to the normal mode, and the data encryption/decryption function unit (160) executes the encryption in the normal mode using the received key.

    摘要翻译: 信息处理装置(100)确保加密的机密性,并减少与加密无直接关系的处理相关的开销。 信息处理装置(100)包括:应用程序(A158),其包括使用密钥的用于加密的指令; 篡改检测单元(135x),用于检测程序的篡改; CPU(141),其根据指令进行操作,并且在检测到加密指令时输出加密方向; 数据加密/解密功能单元(160),其根据所述方向控制切换到所述保护模式; 和存储与程序对应的密钥的保护数据操作单元(155),将该密钥输出为保护模式,并控制切换到正常模式,并且数据加密/解密功能单元(160)执行加密 正常模式使用接收的键。

    PROGRAM EXECUTION APPARATUS, CONTROL METHOD, CONTROL PROGRAM, AND INTEGRATED CIRCUIT
    2.
    发明申请
    PROGRAM EXECUTION APPARATUS, CONTROL METHOD, CONTROL PROGRAM, AND INTEGRATED CIRCUIT 有权
    程序执行装置,控制方法,控制程序和集成电路

    公开(公告)号:US20100174919A1

    公开(公告)日:2010-07-08

    申请号:US12652256

    申请日:2010-01-05

    IPC分类号: G06F21/00

    摘要: Information processing apparatus 100 ensures confidentiality of encryption and reduces overhead associated with processing not directly related to the encryption. The information processing apparatus 100 includes: application program A158 that includes an instruction for encryption which uses a key; tampering detection unit 135x that detects tampering of the program; CPU 141 that operates according to instructions and outputs a direction for encryption upon detecting the instruction for encryption; data encryption/decryption function unit 160 that controls switching to the protective mode according to the direction; and protected data operation unit 155 that stores a key in correspondence with the program, outputs the key in the protective mode, and controls switching to the normal mode, and the data encryption/decryption function unit 160 executes the encryption in the normal mode using the received key.

    摘要翻译: 信息处理装置100确保加密的机密性,并减少与加密无直接关系的处理相关的开销。 信息处理装置100包括:应用程序A158,其包括使用密钥的用于加密的指令; 检测程序的篡改的篡改检测单元135x; CPU141,根据指令进行操作,并在检测到加密指令时输出加密方向; 数据加密/解密功能单元160,其根据方向控制切换到保护模式; 和保存数据操作单元155,其存储与节目对应的密钥,将密钥输出为保护模式,并控制切换到正常模式,数据加密/解密功能单元160使用 收到钥匙

    Method and device for speeding up key use in key management software with tree structure
    4.
    发明授权
    Method and device for speeding up key use in key management software with tree structure 有权
    用于树结构的密钥管理软件中加密密钥使用的方法和装置

    公开(公告)号:US08223972B2

    公开(公告)日:2012-07-17

    申请号:US12146255

    申请日:2008-06-25

    IPC分类号: H04L9/00

    CPC分类号: H04L9/0836 H04L9/088

    摘要: In the key management software having a key database with a tree structure, a high-speed data encryption/decryption process is achieved by changing the tree structure without reducing the security strength when deleting or adding a key from/to the tree structure. The key management software having the key database with the tree structure, when deleting or adding a key from/to the tree structure, refers to the encryption strength comparison table and the process time comparison table to change the tree structure without reducing the security strength. This reduces the number of times an encrypted key is loaded onto the encryption/decryption processing device during the data encryption/decryption process, thus achieving a high-speed data encryption/decryption.

    摘要翻译: 在具有树结构的密钥数据库的密钥管理软件中,通过在从树结构中删除或添加密钥时改变树结构而不降低安全强度来实现高速数据加密/解密处理。 具有树结构的密钥数据库的密钥管理软件在从树结构中删除或添加密钥时,参考加密强度比较表和处理时间比较表来改变树结构而不降低安全强度。 这减少了在数据加密/解密处理期间将加密密钥加载到加密/解密处理设备上的次数,从而实现高速数据加密/解密。

    DATA PROCESSING DEVICE, DATA PROCESSING METHOD, DATA PROCESSING PROGRAM, RECORDING MEDIUM, AND INTEGRATED CIRCUIT
    5.
    发明申请
    DATA PROCESSING DEVICE, DATA PROCESSING METHOD, DATA PROCESSING PROGRAM, RECORDING MEDIUM, AND INTEGRATED CIRCUIT 有权
    数据处理设备,数据处理方法,数据处理程序,记录介质和集成电路

    公开(公告)号:US20100229168A1

    公开(公告)日:2010-09-09

    申请号:US12377320

    申请日:2008-06-04

    IPC分类号: G06F9/455 G06F3/00

    摘要: When notifying virtual machines of a change to shared data, it is impossible to realize power saving for the apparatus if always notifying a virtual machine in the power-saving state.The present invention is equipped with an inter-VM notification management unit 1242, a resuming judgment unit 1244 and a scheduled interruption time acquisition unit 1245, and when it is necessary to notify a virtual machine in the power-saving state, the resuming judgment unit 1244 judges whether to cause the virtual machine to return from the power saving state, based on the time until the interruption acquired by the scheduled interruption time acquisition unit 1245. With this structure, the present invention prevents unnecessary transitions between the states, and realizes the power saving for the apparatus.

    摘要翻译: 通知虚拟机对共享数据进行更改时,如果总是通知虚拟机处于省电状态,则不可能实现设备的省电。 本发明装备有VM间通知管理单元1242,恢复判断单元1244和调度中断时间获取单元1245,并且当需要在省电状态下通知虚拟机时,恢复判断单元 1244根据直到调度中断时间获取单元1245获取的中断的时间来判断是否使虚拟机从省电状态返回。利用这种结构,本发明防止了状态之间的不必要的转换,并且实现了 为设备省电。

    Content reproduction device, content reproduction device control method, content reproduction program, recording medium, and integrated circuit
    6.
    发明授权
    Content reproduction device, content reproduction device control method, content reproduction program, recording medium, and integrated circuit 有权
    内容再现装置,内容再现装置控制方法,内容再现程序,记录介质和集成电路

    公开(公告)号:US08448259B2

    公开(公告)日:2013-05-21

    申请号:US12919967

    申请日:2009-03-12

    IPC分类号: G06F21/00

    CPC分类号: G06F21/10

    摘要: A content playback device of the present invention includes a playback unit 200 operable to play back a content; a normal storage unit 250 that is not tamper-resistant; a secure storage unit 350 that is tamper-resistant; a first control sub-unit 230 that writes playback records indicating elapsed playback time of the content into the normal storage unit one by one at regular time intervals; and a second control sub-unit 330 that (i) writes monitoring records with respect to the playback records into the secure storage unit 350 one by one at irregular time intervals and (ii) determines that the playback records stored in the normal storage unit 250 have not been tampered with if a prescribed relation is satisfied between a specific time point obtained according to a latest one of the monitoring records and one of the playback records corresponding to the specific time point.

    摘要翻译: 本发明的内容回放装置包括可再现内容的重放单元200; 不防篡改的普通存储单元250; 防篡改的安全存储单元350; 第一控制子单元230,其以规则的时间间隔逐个地将指示所述内容的经过的播放时间的播放记录逐个写入正常存储单元; 以及第二控制子单元330,其(i)以不规则的时间间隔逐个地将关于重放记录的监视记录写入安全存储单元350,以及(ii)确定存储在正常存储单元250中的重放记录 如果在根据最新的一个监视记录获得的特定时间点与对应于特定时间点的播放记录之一满足规定的关系,则没有被篡改。

    Memory control apparatus, content playback apparatus, control method and recording medium
    7.
    发明授权
    Memory control apparatus, content playback apparatus, control method and recording medium 有权
    存储器控制装置,内容重放装置,控制方法和记录介质

    公开(公告)号:US08418256B2

    公开(公告)日:2013-04-09

    申请号:US12484627

    申请日:2009-06-15

    摘要: A data storage apparatus is provided that realizes a measure against deterioration of a flash memory in which integrity check data is stored. A content playback apparatus (1000) uses a hash value of playback history information as integrity check data (confirmation data) for confirming whether the playback history information has been falsified. A first address calculation unit (1004) and a second address calculation unit (1006) determine a read-in address and a storage destination address for the integrity check data, with use of the hash value. Accordingly, the storage destination addresses can be diffused, thus enabling preventing deterioration of the flash memory.

    摘要翻译: 提供了一种实现针对存储完整性检查数据的闪存的劣化的措施的数据存储装置。 内容再现装置(1000)使用回放历史信息的哈希值作为确认回放历史信息是否被伪造的完整性检查数据(确认数据)。 第一地址计算单元(1004)和第二地址计算单元(1006)利用散列值确定完整性检查数据的读入地址和存储目的地地址。 因此,存储目的地地址可以被扩散,从而能够防止闪存的劣化。

    KEY MIGRATION DEVICE
    10.
    发明申请
    KEY MIGRATION DEVICE 审中-公开
    主要移动设备

    公开(公告)号:US20110081017A1

    公开(公告)日:2011-04-07

    申请号:US12993931

    申请日:2009-05-25

    IPC分类号: H04L9/00

    CPC分类号: H04L9/0836 H04L9/088

    摘要: Provided is a key migration device which can securely and reliably control the migration of keys. A migration authority (101) fetches a generation level which is the security level of a first electronic terminal (3011) and an output destination level which is the security level of a third electronic terminal (3013), decides whether the relationship between the generation level and the output destination level satisfies a predetermined condition when a request for fetching a collection of keys is received from the third electronic terminal (3013), outputs the key generated by the first electronic terminal (3011) among the collection of keys to the third electronic terminal (3013) if the predetermined condition is fulfilled, and restricts output to the third electronic terminal (3013) of the key generated by the first electronic terminal (3011) among the collection of keys if the predetermined condition is not fulfilled.

    摘要翻译: 提供了一种可以安全可靠地控制密钥迁移的密钥迁移设备。 移动机构(101)取出作为第一电子终端(3011)的安全级别的生成级别和作为第三电子终端(3013)的安全级别的输出目的地级别,决定生成级别 并且当从第三电子终端(3013)接收到提取密钥集合的请求时,输出目的地级别满足预定条件,将由第一电子终端(3011)生成的密钥输出到第三电子邮件集合 如果满足预定条件,并且如果不满足预定条件,则在密钥集合中限制由第一电子终端(3011)生成的密钥的输出到第三电子终端(3013)的终端(3013)。